Support for secure LDAP connections using SSL/TLS

It is now possible to set up a secure connection to an LDAP Directory Server using SSL or Transport Layer Security (TLS). To establish a secure connection between a client and a LDAP Directory Server, use either of the following methods:

For more information, see the Open Client Client-Library/C Reference Manual.

NoteLDAP connections using SSL/TLS are currently only available for 32-bit platforms.